A vulnerability has been found in NASA CryptoLib 1.3.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file crypto_aos.c of the component TC Subsystem. The manipulation leads to out-of-bounds read.

This vulnerability is known as CVE-2024-44911. The attack needs to be done within the local network. There is no exploit available.